Skip to content Skip to sidebar Skip to footer
Home News News Last call for BE-CYBER 2024 – Secure Belgium’s Digital Future

Last call for BE-CYBER 2024 – Secure Belgium’s Digital Future

Last call for BE-CYBER 2024 – Secure Belgium’s Digital Future

Don’t miss this chance to connect with your peers, gain insights from industry experts, and contribute to the ongoing conversation about cybersecurity in Belgium.

Last call to register for the third edition of BE-CYBER!

The programme for the BE-CYBER Experience Sharing Day is now finalized and available on the event website! Featuring the theme Secure Belgium’s Digital Future, the event promises captivating insights with more than 300 participants already registered. 

In four different tracks, we will explore how both technological innovation and human expertise must come together to tackle the challenges ahead. We’re excited to announce the latest additions to the programme in this newsletter!

Spaces are filling up fast, so secure your spot now to be part of this unforgettable day! We look forward to meeting you on October 8th in the Brussels-based BluePoint conference centre.

Keynote: Miguel De Bruycker, Managing Director General Centre for Cybersecurity Belgium

Will the NIS2 law make us more secure? 

The looming deadline for Member States to transpose the NIS2 Directive into national law underscores the importance of timely and accurate information sharing. We are privileged to have Miguel De Bruycker to kick off our event with a keynote address providing invaluable insights into this crucial legislation. 

DAVID Track Panel: Navigating the evolving threat landscape

Hybrid threat or human nature? Strategies to combat disinformation

Disinformation is often misunderstood, which weakens our fight against it. Join Rien Emmery (KNACK/ VRT NWS) as he delves into the true nature of disinformation, its impact on society, the difference with propaganda and the approach governments and citizens could take. 

From trust to threat: how attackers leverage trust to breach systems

Ali Haidar (Anomali) will dive into a growing new trend where threat actors interact with targets to bypass security controls — an emerging tactic that every cybersecurity professional should be aware of.

ZEUS Track: Orchestrating security: The role of leaders, employees & third parties in cyber defence

In the Zeus panel, we will address the critical aspects of security leadership, resilience, and compliance from the unique perspectives of key stakeholders—board members, executive management, IT directors, and Compliance Officers. These leaders face increasing challenges in safeguarding their organizations, balancing strategic decision-making with regulatory demands, and ensuring operational resilience in an evolving threat landscape. Join us as they share insights on navigating these complex responsibilities and driving a culture of security from the top down.

Moderator: Marc Vael  (Veralto/ SAI vzw)

Panellists:  Ronny Depoortere (Zetes People-ID Division), Marie-France De Pover (KBC Group), Sandra Gobert (Guberna), Karine Goris (Belfius), Dirk Lybaert (Proximus)

HEBE Track: Certify to secure? Rethink cybersecurity assurance

Cybersecurity certifications: key to career growth

n his presentation, Eric Van Cangh (Agoria) will explore the world of cybersecurity certifications, highlighting some of the most well-known and highly respected organizations in the field. He will also present the key attributes that define these certifications, from domains and knowledge levels to business relevance and technology focus. In addition, Eric will share valuable insights on how to build a successful career in cybersecurity, discussing the added value of certifications versus hands-on experience and shedding light on the market demand for certified professionals.

From CC to EUCC: two letters that contain a long journey

The journey from the long-established Common Criteria (CC) system to the newly developed European Union Cybersecurity Certification Scheme (EUCC) has been extensive. Numerous highly qualified and distinguished experts, bringing a wide array of relevant skills, competencies, and experience, have played a pivotal role in shaping the EUCC. Is Europe prepared to fully harness the benefits of this substantial effort to enhance its ICT resilience and protection across all levels—government institutions, the private sector, and the general public? Find the answers to this question by joining Dr. Octávia Portugal Frota. 

ARTEMIS Track: Taking action: Use cases for strengthening our critical infrastructure

Use Case: FAI FIA

Kathleen Meganck will explore the added value of internal audit in enhancing cyber resilience in the public sector. As we prepare for the implementation of the NIS2 law, FAI FIA will now take on a new role as a Conformity Assessment Body (CAB), combining this with their third-line audit function to deliver maximum impact. Join us to hear more from Kathleen on this crucial topic! 

Use case: Secudea

This talk will outline the key components of an effective security testing programme and explore how the IEC62443 and NIS2 standards influence such programmes and, by extension, your overall security governance. Dieter Sarrazyn will also cover the various test components that should be included in a security (Fat/SAT) testing programme and how they align with NIS2 and IEC62443 requirements.

Nicholas Arnst

To add a touch of magic to our day, we are delighted to welcome renowned Belgian magician, Nicholas Arnst. His captivating performance, themed “When nothing is certain … Everything is possible,” mirrors the unpredictable nature of the cyber world. Just as a magician skillfully manipulates perception, cybersecurity experts must anticipate and counter evolving threats. 

 

Feed your Mailbox

Cyber Pulse newsletter keeps you up-to-date on the latest cybersecurity news, community actions and member stories.

Hear and Learn

Cyber Talk podcast covers the wide world of cybersecurity and is aimed to appeal to cybersecurity practitioners and business managers alike, but can be enjoyed by any cybersecurity enthusiast. Join us every first Monday of the month! 

Join our podcast
Please choose your preferred listening platform and language

Spotify

EN

FR

NL

Apple

EN

FR

NL

Join our newsletter

Cyber Pulse keeps you up-to-date on the latest cybersecurity news, community actions and member stories.